General

  • Target

    770d26196f2d58092dac84415b26c93e59ee99d93b5b40b1c1558ba2210b5ecc

  • Size

    489KB

  • Sample

    240428-2p5taabd61

  • MD5

    09ce200f700cc35945702996b73d080f

  • SHA1

    aef1a42315a702351b9b86c799b1b31b931f0751

  • SHA256

    770d26196f2d58092dac84415b26c93e59ee99d93b5b40b1c1558ba2210b5ecc

  • SHA512

    ca2cc3b6481bf34b5d9a686388492ea0038f74e925c8372fe0f28f5eecbf4286892e4761e825d79faec640cfb1545262289c0ce7d5338d6554d8117ac4ea14c1

  • SSDEEP

    12288:D2Mn/DMypSKZujQMEbAfgX6/OUHOA4B3DowYdW6YwW0:iMn/DMyp01m1J3DuW90

Malware Config

Targets

    • Target

      770d26196f2d58092dac84415b26c93e59ee99d93b5b40b1c1558ba2210b5ecc

    • Size

      489KB

    • MD5

      09ce200f700cc35945702996b73d080f

    • SHA1

      aef1a42315a702351b9b86c799b1b31b931f0751

    • SHA256

      770d26196f2d58092dac84415b26c93e59ee99d93b5b40b1c1558ba2210b5ecc

    • SHA512

      ca2cc3b6481bf34b5d9a686388492ea0038f74e925c8372fe0f28f5eecbf4286892e4761e825d79faec640cfb1545262289c0ce7d5338d6554d8117ac4ea14c1

    • SSDEEP

      12288:D2Mn/DMypSKZujQMEbAfgX6/OUHOA4B3DowYdW6YwW0:iMn/DMyp01m1J3DuW90

    • Detects executables containing SQL queries to confidential data stores. Observed in infostealers

    • Detects executables containing base64 encoded User Agent

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks